You are on page 1of 13

NETSPARKER SCAN REPORT SUMMARY

TARGET URL
http://muthayammal.info/
SCAN DATE
01-08-2014 11:07:39
REPORT DATE
01-08-2014 11:35:03
SCAN DURATION
00:21:03
Total
Requests
489
Average
Speed
0.39 req/sec.
10
identified
2
confirmed
0
critical
3
informational
SCAN SETTINGS
ENABLED
ENGINES
SQL Injection, SQL Injection (Boolean), SQL
Injection (Blind), Cross-site Scripting, Command
Injection, Command Injection (Blind), Local File
Inclusion, Remote File Inclusion, Remote Code
Evaluation, HTTP Header Injection, Open
Redirection, Expression Language Injection, Web
App Fingerprint, RoR Code Execution, WebDAV
Authentication
Scheduled
VULNERABILITIES
LOW
70
%
INFORMATION
30 %
1 / 13
VULNERABILITY SUMMARY
URL Parameter Method Vulnerability Confirmed
/ Internal
Server Error
Yes
Version
Disclosure
(Apache)
No
Version
Disclosure
(Apache
Module)
No
Version
Disclosure
(Frontpage)
No
TRACE/TRAC
K Method
Detected
No
Version
Disclosure
(mod_ssl)
No
OPTIONS
Method
Enabled
Yes
Out-of-date
Version
(Apache)
No
Apache Web
Server
Identified
No
/js/ Directory
Listing
(Apache)
No
2 / 13
1 TOTAL
LOW
CONFIRMED
1
1. Internal Server Error
Netsparker identified an internal server error.
The server responded with an HTTP status 500, indicating there is a server-side error. Reasons may vary, and the behavior
should be analyzed carefully. If Netsparker is able to find a security issue in the same resource, it will report this as a separate
vulnerability.
Impact
The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and
whitelisting. However, there might be a bigger issue, such as SQL injection. If that's the case, Netsparker will check for other possible issues and
report them separately.
Remedy
Analyze this issue and review the application code in order to handle unexpected errors; this should be a generic practice, which does not disclose
further information upon an error. All errors should be handled server-side only.
1.1. / CONFIRMED
http://muthayammal.info/
Parameters
Parameter Type Value
Referer HTTP Header '"--></style></scRipt>
<scRipt>netsparker(0x000003)</scRipt>
Request
GET / HTTP/1.1
Cache-Control: no-cache
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Referer: '"--></style></scRipt><scRipt>netsparker(0x000003)</scRipt>
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Connection: close
Date: Fri, 01 Aug 2014 17:38:41 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Content-Length: 843
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>500 Internal Server Error</title>
</head><body>
<h1>Internal Server Error</h1>
<p>The server encountered an internal error or
misconfiguration and was unable to complete
your request.</p>
<p>Please contact the server administrator,
webmaster@muthayammal.info and inform them of the time the error occurred,
and anything you might have done that may have
caused the error.</p>
<p>More information about this error may be available
in the server error log.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
<hr>
<address>Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 Server at muthayammal.info Port 80</address>
</body></html>
3 / 13
1 TOTAL
LOW
2. Version Disclosure (Apache)
Netsparker identified a version disclosure (Apache) in the target web server's HTTP response.
This information might help an attacker gain a greater understanding of the systems in use and potentially develop further
attacks targeted at the specific version of Apache.
Impact
An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.
Remedy
Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
Remedy References
Apache ServerTokens Directive
Classification
CWE-205 CAPEC-170 WASC-45
2.1. /
http://muthayammal.info/
Extracted Version
2.2.24
Certainty
Request
GET / HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 01 Aug 2014 17:37:43 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
ETag: "55018e-de5-4ff8e0b6d6440"
Accept-Ranges: bytes
Keep-Alive: timeout=5, max=100
Content-Length: 3557
Content-Type: text/html
Last-Modified: Fri, 01 Aug 2014 09:30:49 GMT
<!doctype html>

4 / 13
1 TOTAL
LOW
3. Version Disclosure (Apache Module)
Netsparker identified a version disclosure (Apache Module) in target server's HTTP response.
This information can help an attacker gain a greater understanding of the systems in use and potentially develop further
attacks targeted at the specific version of Apache.
Impact
An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.
Remedy
Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
Classification
CWE-205 CAPEC-170 WASC-45
3.1. /
http://muthayammal.info/
Extracted Version
mod_bwlimited/1.4 FrontPage/5.0.2.2635
Certainty
Request
GET / HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 01 Aug 2014 17:37:43 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
ETag: "55018e-de5-4ff8e0b6d6440"
Accept-Ranges: bytes
Keep-Alive: timeout=5, max=100
Content-Length: 3557
Content-Type: text/html
Last-Modified: Fri, 01 Aug 2014 09:30:49 GMT
<!doctype html>

5 / 13
1 TOTAL
LOW
4. Version Disclosure (Frontpage)
Netsparker identified a version disclosure (FrontPage) in target web server's HTTP response.
This information can help an attacker gain a greater understanding of the systems in use and potentially develop further
attacks targeted at the specific version of FrontPage.
Impact
An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.
Remedy
Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
Classification
CWE-205 CAPEC-170 WASC-45
4.1. /
http://muthayammal.info/
Extracted Version
FrontPage/5.0.2.2635
Certainty
Request
GET / HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 01 Aug 2014 17:37:43 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
ETag: "55018e-de5-4ff8e0b6d6440"
Accept-Ranges: bytes
Keep-Alive: timeout=5, max=100
Content-Length: 3557
Content-Type: text/html
Last-Modified: Fri, 01 Aug 2014 09:30:49 GMT
<!doctype html>

6 / 13
1 TOTAL
LOW
5. TRACE/TRACK Method Detected
Netsparker detected the TRACE/TRACK method is allowed.
Impact
It is possible to bypass the HttpOnly cookie limitation and read the cookies in a cross-site scripting attack by using the TRACE/TRACK method within an
XmlHttpRequest. This is not possible with modern browsers, so the vulnerability can only be used when targeting users with unpatched and old
browsers.
Remedy
Disable this method in all production systems. Even though the application is not vulnerable to cross-site scripting, a debugging feature such as
TRACE/TRACK should not be required in a production system and therefore should be disabled.
External References
Cross Site Tracing
US-CERT VU#867593
Classification
OWASP 2010-A6 OWASP 2013-A5 CWE-16 CAPEC-107 WASC-14
5.1. /
http://muthayammal.info/
Certainty
Request
TRACE / HTTP/1.1
Cache-Control: no-cache
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
X-NS: NST717Check
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Date: Fri, 01 Aug 2014 17:38:19 GMT
Transfer-Encoding: chunked
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Content-Type: message/http
TRACE / HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
X-NS: NST717Check
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
7 / 13
1 TOTAL
LOW
6. Version Disclosure (mod_ssl)
Netsparker identified that the target web server is disclosing the mod_ssl version in its HTTP response. This information might
help an attacker gain a greater understanding of the systems in use and potentially develop further attacks targeted at the
specific version of mod_ssl.
Impact
An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.
Remedy
Configure your web server to prevent information leakage from the SERVER header of its HTTP response. To apply configuration, first make sure you
have headers_module installed.
Add the following line to load the headers module in the httpd.conf
LoadModule headers_module modules/mod_headers.so

After headers_module is loaded, edit or include the following lines of config in the httpd.conf
ServerSignature Off
ServerTokens Prod

<IfModule mod_headers.c>
Header unset Server
</IfModule>

Remedy References
Apache Module mod_headers
Classification
CWE-205 CAPEC-170 WASC-45
6.1. /
http://muthayammal.info/
Extracted Version
2.2.24
Certainty
Request
GET / HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 01 Aug 2014 17:37:43 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
ETag: "55018e-de5-4ff8e0b6d6440"
Accept-Ranges: bytes
Keep-Alive: timeout=5, max=100
Content-Length: 3557
Content-Type: text/html
Last-Modified: Fri, 01 Aug 2014 09:30:49 GMT
<!doctype html>

8 / 13
1 TOTAL
LOW
CONFIRMED
1
7. OPTIONS Method Enabled
Netsparker detected that OPTIONS method is allowed. This issue is reported as extra information.
Impact
Information disclosed from this page can be used to gain additional information about the target system.
Remedy
Disable OPTIONS method in all production systems.
External References
Testing for HTTP Methods and XST (OWASP-CM-008)
HTTP/1.1: Method Definitions
Classification
OWASP 2010-A6 OWASP 2013-A5 CWE-16 CAPEC-107 WASC-14
7.1. / CONFIRMED
http://muthayammal.info/
Allowed methods
GET,HEAD,POST,OPTIONS,TRACE
Request
OPTIONS / HTTP/1.1
Cache-Control: no-cache
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Date: Fri, 01 Aug 2014 17:38:39 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Allow: GET,HEAD,POST,OPTIONS,TRACE
Content-Length: 0
Content-Type: text/html
9 / 13
1 TOTAL
INFORMATION
8. Directory Listing (Apache)
Netsparker identified a directory listing (Apache).
The web server responded with a list of files located in the target directory.
Impact
An attacker can see the files located in the directory and could potentially access files which disclose sensitive information.
Actions to Take
1. Change your httpd.conf file. A secure configuration for the requested directory should be similar to the following:
<Directory /{YOUR DIRECTORY}>
Options FollowSymLinks
</Directory>
Remove the Indexes option from configuration. Do not forget to remove MultiViews, as well.
2. Configure the web server to disallow directory listing requests.
3. Ensure that the latest security patches have been applied to the web server and the current stable version of the software is in use.
External References
WASC - Directory Indexing
Apache Directory Listing Vulnerability
Classification
OWASP 2010-A6 OWASP 2013-A5 CWE-548 CAPEC-127 WASC-16
8.1. /js/
http://muthayammal.info/js/
Certainty
Request
GET /js/ HTTP/1.1
Cache-Control: no-cache
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Date: Fri, 01 Aug 2014 17:38:18 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Content-Length: 501
Content-Type: text/html;charset=ISO-8859-1
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
<html>
<head>
<title>Index of /js</title>
</head>
<body>
<h1>Index of /js</h1>
<ul><li><a href="/"> Parent Directory</a></li>
<li><a href="TypingText.js"> TypingText.js</a></li>
<li><a href="redirection-mobile.js"> redirection-mobile.js</a></li>
</ul>
<address>Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 Server at muthayammal.info Port 80</address>
</body></html>
10 / 13
1 TOTAL
INFORMATION
9. Out-of-date Version (Apache)
Netsparker identified you are using an out-of-date version of Apache.
Impact
Since this is an old version of the software, it may be vulnerable to attacks.
Remedy
Please upgrade your installation of Apache to the latest stable version.
Remedy References
Downloading the Apache HTTP Server
Known Vulnerabilities in this Version
Apache Multiple XSS Vulnerability
Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the
mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web
script or HTML via a crafted string.
External References
CVE-2012-4558
Apache Code Execution Vulnerability
mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable
characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal
emulator.
External References
CVE-2013-1862
Apache 'main/util.c' Denial of Service Vulnerability
The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace
characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.
External References
CVE-2013-6438
Apache 'mod_log_config.c' Denial of Service Vulnerability
The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a
denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.
External References
CVE-2014-0098
Classification
OWASP 2010-A6 OWASP 2013-A9 PCI V2.0-6.1 PCI V3.0-6.1 CAPEC-310
9.1. /
http://muthayammal.info/
Identified Version
2.2.24
Latest Version
2.4.10
11 / 13
Vulnerability Database
Result is based on 22-07-2014 vulnerability database content.
Certainty
Request
GET / HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 01 Aug 2014 17:37:43 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
ETag: "55018e-de5-4ff8e0b6d6440"
Accept-Ranges: bytes
Keep-Alive: timeout=5, max=100
Content-Length: 3557
Content-Type: text/html
Last-Modified: Fri, 01 Aug 2014 09:30:49 GMT
<!doctype html>

12 / 13
1 TOTAL
INFORMATION
10. Apache Web Server Identified
Netsparker identified a web server (Apache) in the target web server's HTTP response.
Impact
This issue is reported as additional information only. There is no direct impact arising from this issue.
External References
Apache ServerTokens Directive
10.1. /
http://muthayammal.info/
Certainty
Request
GET / HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.170 Safari/537.36 Netsparker
Accept-Language: en-us,en;q=0.5
X-Scanner: Netsparker
Host: muthayammal.info
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 01 Aug 2014 17:37:43 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
ETag: "55018e-de5-4ff8e0b6d6440"
Accept-Ranges: bytes
Keep-Alive: timeout=5, max=100

13 / 13

You might also like